CVE-2015-9284

NameCVE-2015-9284
DescriptionThe request phase of the OmniAuth Ruby gem (1.9.1 and earlier) is vulnerable to Cross-Site Request Forgery when used as part of the Ruby on Rails framework, allowing accounts to be connected without user intent, user interaction, or feedback to the user. This permits a secondary account to be able to sign into the web application as the primary account.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs973384

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-omniauth (PTS)buster1.8.1-1vulnerable
bullseye1.9.1-1vulnerable
sid, trixie, bookworm2.1.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-omniauthsource(unstable)2.0.4-2973384

Notes

[bullseye] - ruby-omniauth <ignored> (Minor issue)
[buster] - ruby-omniauth <ignored> (Minor issue)
[stretch] - ruby-omniauth <no-dsa> (Minor issue)
[jessie] - ruby-omniauth <no-dsa> (Fix is in additional gem and needs CSRF protection in apps)
https://github.com/omniauth/omniauth/pull/809
https://www.openwall.com/lists/oss-security/2015/05/26/11
Upstream considers this resolved with the change of the default config in the 2.0.0 release
https://github.com/omniauth/omniauth/discussions/1017

Search for package or bug name: Reporting problems